Malware

Should I remove “Malware.AI.3996499312”?

Malware Removal

The Malware.AI.3996499312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3996499312 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3996499312?


File Info:

name: B00255CF5934F6B4F726.mlw
path: /opt/CAPEv2/storage/binaries/90f8fe14798df9f498a20c2974a68d527f6dca0a325d49d59899a743b3fc257f
crc32: B6A3563C
md5: b00255cf5934f6b4f726ced952d0308b
sha1: a39b0ae1afc77fe41590033dde7392dee7264d10
sha256: 90f8fe14798df9f498a20c2974a68d527f6dca0a325d49d59899a743b3fc257f
sha512: 7d5ed599c97f36d4edec577b239a996fca795eed06c87ae33e2ece5ac75f485314c5d758d5e03dc1009cdfe8c17763a63548191485750b674781ac1bf7852649
ssdeep: 1536:1vlq9QEB8svkvHNeI9Vv8mLvUn9Im/mTx7wK/ZFJClA8WS2oftuaOY:SRB8sKtB9h8QsCm/mTx5xFwipkN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FE362B2E146EDABF3C09934CC2DA6764EE572BF92B340703D9D2F5CEB4A1225514E12
sha3_384: 2a845314e2d9a1f470827751f5f11d77bb445ac3deb316e5d1d506a1b3daa759485ea6c170d0df776720669a441e0999
ep_bytes: 558bec83c4e8535657b88caf4000e80d
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3996499312 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.11362487
FireEyeGeneric.mg.b00255cf5934f6b4
CAT-QuickHealTrojan.GenericPMF.S417177
ALYacTrojan.Generic.11362487
CylanceUnsafe
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.f5934f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Patcher.E potentially unsafe
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.11362487
SUPERAntiSpywareTrojan.Agent/Gen-HackTool
Ad-AwareTrojan.Generic.11362487
SophosCrackTool (PUA)
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.HLLP.cm
EmsisoftTrojan.Generic.11362487 (B)
IkarusVirus.Win32.Agent.YOR
GDataTrojan.Generic.11362487
eGambitGeneric.Trojan
Antiy-AVLTrojan/Generic.ASMalwS.41717D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1910204
McAfeePUP-XAL-QP
MAXmalware (ai score=80)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.3996499312
RisingTrojan.Generic@ML.100 (RDML:PXg+Kth4gza+VE0SfSRAOQ)
YandexTrojan.GenAsa!Wpo5bgsyioc
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Patcher
BitDefenderThetaGen:NN.ZelphiF.34062.iGW@aCeFethe
PandaTrj/CI.A

How to remove Malware.AI.3996499312?

Malware.AI.3996499312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment